CN109005148B - Method for protecting a vehicle network against tampered data transmission - Google Patents

Method for protecting a vehicle network against tampered data transmission Download PDF

Info

Publication number
CN109005148B
CN109005148B CN201810573473.9A CN201810573473A CN109005148B CN 109005148 B CN109005148 B CN 109005148B CN 201810573473 A CN201810573473 A CN 201810573473A CN 109005148 B CN109005148 B CN 109005148B
Authority
CN
China
Prior art keywords
network node
network
notifications
vehicle
notification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810573473.9A
Other languages
Chinese (zh)
Other versions
CN109005148A (en
Inventor
M.科纳
M.韦伯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Robert Bosch GmbH
Original Assignee
Robert Bosch GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Robert Bosch GmbH filed Critical Robert Bosch GmbH
Publication of CN109005148A publication Critical patent/CN109005148A/en
Application granted granted Critical
Publication of CN109005148B publication Critical patent/CN109005148B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40169Flexible bus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Abstract

The invention relates to a method for protecting a vehicle network of a vehicle against tampered data transmission. The vehicle network comprises a plurality of network nodes. The method comprises comparing, at least one first network node in the vehicle network, received notifications with notifications associated with the first network node, and recognizing, at the at least one first network node in the vehicle network, the tampered data transmission if one of the received notifications corresponds to a notification associated with the first network node, but is not sent by the first network node. The first network node compares only selected ones of the received notifications with the notifications associated with the first network node or compares only the received notifications with the selected notifications associated with the first network node.

Description

Method for protecting a vehicle network against tampered data transmission
Technical Field
The present invention relates to a method for protecting a vehicle network against tampered data transmission and a computer program provided for this purpose.
Background
DE 102015219996 a1 discloses a method for blocking tampering at a CAN bus by connecting to nodes at the bus by means of a CAN controller. In this case, the ensured transmitting module of the first node monitors the bus and recognizes the transmission process of the CAN controller during normal operation of the first node. Further, the transmission module recognizes a notification that is transmitted in an impermissible manner on the bus unlike the normal operation, and turns on a countermeasure set for the tampering when the transmission module recognizes the notification.
DE 102009026995 a1 discloses a method for operating a bus system, in particular a CAN bus, to which a plurality of stations CAN be connected. The transmitted messages have an Identifier (Identifier), wherein the determined Identifier is always only allowed to be used by a single station. Each of these stations compares the identifier of the transmitted message with the identifier used by itself. In the case of a match, an error report is generated.
Disclosure of Invention
A method is proposed with which a network of a vehicle and thus the vehicle can be protected against tampered data transmission or the network and the vehicle can be reinforced against such attacks. In this case, the vehicle network comprises a plurality of network nodes, wherein at least one first network node in the vehicle network in turn checks whether the received notification is a notification associated with the first network node, but is not sent by the first network node. This occurs by comparing the received notification with the attached notification. The comparison can be implemented in particular as a function of the identification information of the notification. The network node recognizes the tampered data transmission when one of the received notifications corresponds to a notification associated with the first network node but is not sent by the first network node.
It is now proposed that the first network node does not compare all of the received notifications with the notifications associated with the first network node, but rather compares selected ones of the received notifications with the notifications associated with the first network node, or does not compare the received notifications with all of the notifications associated with the first network node, but rather compares the received notifications with selected ones of the notifications associated with the first network node. Thus, a (resourcenschonded) approach that is particularly targeted and resource-conserving is possible. For this purpose, in a preferred embodiment, certain associated notifications (for example by storing identification information about these notifications) can be determined in the network node, for which the comparison should be carried out. Thereby, fewer comparisons are required and the method can focus on notifications that are particularly critical for security and explicitly assigned to the network node. In a further preferred embodiment, a part of the received notification is selected for the comparison by means of selection criteria stored in the network node. Thereby, resources in the network node are also protected. If the selection is made non-deterministically or randomly, it is impossible for an attacker to predict which of the received notifications are compared or examined, which makes the attack difficult.
These solutions can be implemented without additional hardware and can therefore be implemented simply in software or can be transferred as a software update to an existing system, for example a vehicle already delivered, in an improved solution (nachsl foster).
Another advantage of this solution is that it can be implemented independently of the vehicle variants of the vehicle (Coup), Limousine, cabriol, different transmissions, different engines, etc.), since each network node, in particular each controller, monitors itself. That is, there is no need to adapt specifically to other network nodes.
If the network node recognizes a falsification of the data transmission on the basis of a received notification, which should have been sent only by the network node itself, but which has not yet been sent, the network node preferably initiates countermeasures. The following measures, possibly also in combination, prove to be advantageous:
-closing the vehicle network or a part of the vehicle network,
-invalidating the first notification,
issuing an error message, in particular as an additional diagnostic notification or as tampered information in a further notification associated with the first network node, in particular in a check section of the further notification,
-stopping sending certain notifications, in particular notifications critical to security,
-ignoring messages received in the vehicle network by at least the first network node of the plurality of network nodes,
-placing the vehicle in emergency operation with limited functionality,
-resetting the information in the vehicle network after a change in ignition (zndungschesel).
Drawings
The present invention is described in detail below with reference to the drawings and according to embodiments. Fig. 1 schematically shows an exemplary vehicle network with a plurality of network participants or network nodes.
Detailed Description
The invention relates to a method for protecting a vehicle network against tampered data transmission.
Vehicle networks are usually composed of various network nodes, mostly controller nodes, which are interconnected via a bus system and are currently mainly CAN, LIN, FlexRay and MOST. In the controller hardware, each bus system is equipped with a component (Baustein) which takes over the communication not only in the transmitting direction but also in the receiving direction. The controller node also has a computing unit which executes a computer program. This computer program is often arranged such that the controller node is able to send a certain number of notifications and is able to receive a certain number of notifications. These notification quantities are usually disjoint (dis junkt) if the controller is not a Bridge or Gateway (Bridge) of the bus system.
In fig. 1, an exemplary vehicle network 1 is schematically shown. This vehicle network comprises a main bus 10 to which a group of safety-critical network nodes 20 and a group of network nodes 30 with radio links (funkverbinding) are connected. Examples of network nodes 20 that belong to this group that are critical to safety are a motor controller 21, an ESP controller 22, a transmission controller 23 and a controller 24 for a steering system. Belonging to the set of network nodes 30 with radio links are for example a WLAN and/or bluetooth module 31, an integrated vehicle phone 32 and a combined navigation and multimedia system 33. Also connected to the main bus and provided as an interface to the outside of the vehicle network or to the outside of the vehicle is an OBD socket (OBD-Buchse) 60.
A so-called Body Controller 40 (BCM) is connected not only to the main bus 10 but also to a further bus 50. Furthermore, further network nodes, in particular controllers 51 to 55, are also connected to the further bus 50.
In many cases, known attacks on the vehicle network tamper with standard or diagnostic notifications in such a vehicle network 1. Here, a notification that is not intended for these purposes is sent by the controller. In order to make these notifications feasible (durchkommen) or useful (sich durchsetzen) in comparison with normal notifications on the bus system, they are often transmitted at partially significantly higher data transmission rates.
The bus type prevailing in the vehicle is often operated such that all notifications sent are received by all network nodes. It is often not clear to the receiving network node which (further) network node sent a certain received notification. There is also typically no 1-to-1 communication (1: 1-Kommunik). This makes it very difficult to identify whether the received notification is from the correct sender.
Attacks on the vehicle network aimed at tampering with data transmissions in said vehicle network are often performed remotely, i.e. over the radio interface. Such an attack can be divided, for example, into three steps:
1. a controller capable of being remotely controlled is maliciously remotely hosted.
2. The controller is tampered with, causing it to send certain notifications to the controller that are critical to security.
3. This causes the safety-critical control unit to carry out undesired, in particular unsafe, operations.
Protection against such supply or against such falsified data transmissions can be achieved in that each controller node monitors the bus with regard to notifications, which are usually sent by the bus itself or only allowed to be sent by the bus itself. When such a notification, which is not sent by itself, is recognized by the controller node, an attack or corresponding falsification of the data transmission can be present and a suitable counter reaction can be initiated.
However, the resource expenditure for such a measure can increase drastically, for example, if a large number of received notifications has to be compared with a large number of notifications assigned to the controller node, precisely in the case of a more complex network architecture. Furthermore, a network protocol may be present, according to which a mandatory assignment to only one of the controller nodes is not permitted. Such a notification should preferably be excluded from the comparison. For more targeted and resource-efficient protection measures, it is therefore proposed that not all received notifications be checked or compared with the associated notifications, or that the received notifications be not compared with all associated notifications. More precisely, in a preferred embodiment, certain associated messages can be stored in the controller node, for which a comparison with the received message is to be made. This is preferably a notification which is particularly critical for safety and which is also explicitly associated with this controller node. The controller node can also select a subset of said received notifications for comparison or checking on a regular basis or randomly or non-deterministically.
Different reactions or countermeasures to the recognized falsifications to data transmission in the vehicle network can be provided. The main objective should be to ensure safe operation of the vehicle. If this is not possible, operation of the vehicle should be prevented.
The first obstacle (hu rde) is how a network node that recognizes data tampering can incorporate other network nodes into the countermeasure or inform them that an attack has been recognized.
The various possibilities include:
-shutting down the vehicle network or a part of the vehicle network,
-invalidating the message by means of a message identifier,
"hide" the information in a legitimate announcement (e.g. wrong CRC code),
-additional diagnostic notifications to be sent on demand,
-no longer sending a legitimate notification.
The last measure also works, for example, when an attacker floods the network or the bus with many notifications. In this case, the notification is necessarily stopped.
The second point is how the other controllers should react. It is desirable to give the attacker as few as possible of his tips that can be used to refine or enlarge the attack. This can occur in that all controllers no longer trust the network or a part of the network, in particular simply ignore this network. Thus, the attacker can no longer continue to look for vulnerabilities.
In addition, faults that can only be reset in the workshop can also be placed in the fault memory. Placing the vehicle in emergency operation is another possibility, as is the information reset in the network after a change in ignition.
The proposed solution requires neither additional hardware nor intervention in existing hardware. It is therefore simply possible to retrofit vehicles or vehicle networks with software updates having such attack recognition or having such protection against tampering with the data transmission.

Claims (10)

1. Method for protecting a vehicle network (1) of a vehicle against tampered data transmission, wherein the vehicle network (1) comprises a plurality of network nodes (21-24, 31-33, 51-55), and wherein at least one first network node (21) in the vehicle network compares received notifications with notifications assigned to the first network node (21) and identifies the tampered data transmission to the at least one first network node in the vehicle network when one of the received notifications corresponds to a notification assigned to the first network node (21) but it is not sent by the first network node (21), characterized in that the first network node (21) compares only selected ones of the received notifications with notifications assigned to the first network node (21) or only compares only the received notifications Is compared with the selected notification associated with the first network node (21).
2. Method according to claim 1, characterized in that the number of notifications selected for comparison to be associated with the first network node (21) is determined in the first network node (21).
3. Method according to claim 1, characterized in that a rule is stored in the first network node (21) which of the received notifications are selected for comparison.
4. A method according to claim 1, characterized in that an uncertain or random selection is made from the received notification by the first network node (21) for comparison.
5. The method according to any of the preceding claims 1-4, characterized in that when the first network node (21) recognizes the tampered data transmission, the first network node initiates countermeasures for protecting the vehicle network (1).
6. The method according to claim 5, characterized in that said countermeasures comprise at least one of the steps of:
-shutting down the vehicle network (1) or a part of the vehicle network (1),
-invalidating the notification,
-issuing an error message as an additional diagnostic notification or as tampered information in a further notification assigned to the first network node (21),
-stopping sending of certain notifications,
-ignoring messages received in the vehicle network (1) by at least the first network node (21) of the plurality of network nodes (21-24, 31-33, 51-55),
-placing the vehicle in emergency operation with limited functionality,
-resetting information in the vehicle network (1) after a change in ignition.
7. Method according to claim 6, characterized in that the error message is used as an additional diagnostic notification or as tampered information in the check section of another notification.
8. Method according to claim 6, characterized in that the sending of notifications critical for security is stopped.
9. A machine-readable storage medium having stored thereon a computer program which, when executed on a processor, is arranged to carry out the method according to any one of claims 1 to 8.
10. Controller (21) in a vehicle, characterized in that the controller has a computing unit for carrying out the method according to any one of claims 1 to 8 and a machine-readable storage medium according to claim 9.
CN201810573473.9A 2017-06-07 2018-06-06 Method for protecting a vehicle network against tampered data transmission Active CN109005148B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017209557.1A DE102017209557A1 (en) 2017-06-07 2017-06-07 Method for protecting a vehicle network against manipulated data transmission
DE102017209557.1 2017-06-07

Publications (2)

Publication Number Publication Date
CN109005148A CN109005148A (en) 2018-12-14
CN109005148B true CN109005148B (en) 2022-08-23

Family

ID=64332838

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810573473.9A Active CN109005148B (en) 2017-06-07 2018-06-06 Method for protecting a vehicle network against tampered data transmission

Country Status (3)

Country Link
US (1) US10721241B2 (en)
CN (1) CN109005148B (en)
DE (1) DE102017209557A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102019001978A1 (en) * 2019-03-21 2020-10-08 Volkswagen Aktiengesellschaft Method for monitoring communication on a communication bus, electronic device for connection to a communication bus and vehicle
DE102019213633A1 (en) * 2019-09-09 2021-03-11 Robert Bosch Gmbh Disconnection of differential communication interfaces
DE102020214930A1 (en) * 2020-11-27 2022-06-02 Zf Friedrichshafen Ag Method and control device for secure onboard communication
DE102021201444A1 (en) 2021-02-16 2022-08-18 Robert Bosch Gesellschaft mit beschränkter Haftung Method and device for checking an incoming, secure, encrypted message
CN113660269B (en) * 2021-08-17 2022-06-21 上海交通大学 Information credibility recognition processing method for centralized networking cloud control platform

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154941A1 (en) * 2007-06-20 2008-12-24 Nec Deutschland Gmbh Method for preserving the privacy of nodes in a network
CN102804698A (en) * 2009-06-17 2012-11-28 罗伯特·博世有限公司 Method For Operating A Bus System, In Particular A Can Bus
CN103905452A (en) * 2014-04-03 2014-07-02 国家电网公司 Credible network attack filter device and method
CN106031098A (en) * 2015-01-20 2016-10-12 松下电器(美国)知识产权公司 Invalid frame handling method, invalidity detection electronic-control unit and vehicle-mounted network system
CN106411956A (en) * 2016-12-02 2017-02-15 北京奇虎科技有限公司 Method and device for analyzing automobile bus safety
CN106685951A (en) * 2016-12-26 2017-05-17 北京奇虎科技有限公司 Network flow filtering system and method based on domain name rules

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5541941A (en) * 1994-01-28 1996-07-30 International Business Machines Corporation Method and structure for providing automatic parity sensing
US5379304A (en) * 1994-01-28 1995-01-03 International Business Machines Corporation Method and structure for providing error correction code and parity for each byte on SIMM's
US20020120902A1 (en) * 2001-02-23 2002-08-29 Alcatel Method and system for frame synchronous forward error correction
EP1349359A1 (en) * 2002-03-27 2003-10-01 Siemens Aktiengesellschaft Method for billing a communications connection between communication terminals
US7673146B2 (en) * 2003-06-05 2010-03-02 Mcafee, Inc. Methods and systems of remote authentication for computer networks
US8555344B1 (en) * 2003-06-05 2013-10-08 Mcafee, Inc. Methods and systems for fallback modes of operation within wireless computer networks
US20050183143A1 (en) * 2004-02-13 2005-08-18 Anderholm Eric J. Methods and systems for monitoring user, application or device activity
US7310696B1 (en) * 2004-12-03 2007-12-18 Crossroads Systems, Inc. Method and system for coordinating interoperability between devices of varying capabilities in a network
JP2006262034A (en) * 2005-03-17 2006-09-28 Hitachi Ltd Broadcast receiver terminal and information processing apparatus
US20090013412A1 (en) * 2005-08-17 2009-01-08 Horst Nather Data Exchanging Device
US8225085B2 (en) * 2007-06-05 2012-07-17 Blue Coat Systems, Inc. System and method for distributed SSL processing between co-operating nodes
DE102015219996A1 (en) 2015-10-15 2017-04-20 Robert Bosch Gmbh Method and device for preventing a manipulation on a CAN bus by a node connected to the bus by means of a CAN controller

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154941A1 (en) * 2007-06-20 2008-12-24 Nec Deutschland Gmbh Method for preserving the privacy of nodes in a network
CN102804698A (en) * 2009-06-17 2012-11-28 罗伯特·博世有限公司 Method For Operating A Bus System, In Particular A Can Bus
CN103905452A (en) * 2014-04-03 2014-07-02 国家电网公司 Credible network attack filter device and method
CN106031098A (en) * 2015-01-20 2016-10-12 松下电器(美国)知识产权公司 Invalid frame handling method, invalidity detection electronic-control unit and vehicle-mounted network system
CN106411956A (en) * 2016-12-02 2017-02-15 北京奇虎科技有限公司 Method and device for analyzing automobile bus safety
CN106685951A (en) * 2016-12-26 2017-05-17 北京奇虎科技有限公司 Network flow filtering system and method based on domain name rules

Also Published As

Publication number Publication date
CN109005148A (en) 2018-12-14
US10721241B2 (en) 2020-07-21
US20180359262A1 (en) 2018-12-13
DE102017209557A1 (en) 2018-12-13

Similar Documents

Publication Publication Date Title
CN109005148B (en) Method for protecting a vehicle network against tampered data transmission
JP6887040B2 (en) Fraud detection method, monitoring electronic control unit and in-vehicle network system
Carsten et al. In-vehicle networks: Attacks, vulnerabilities, and proposed solutions
CN107431709B (en) Attack recognition method, attack recognition device and bus system for automobile
EP2786543B1 (en) Secure message filtering to vehicle electronic control units with secure provisioning of message filtering rules
JP6807906B2 (en) Systems and methods to generate rules to prevent computer attacks on vehicles
JP6762347B2 (en) Systems and methods to thwart computer attacks on transportation
CN111066303A (en) Method relating to a driver assistance system for a motor vehicle
CN104012065A (en) Vehilce network monitoring method and apparatus
CN109941228B (en) Device and method for unlocking vehicle component, vehicle and vehicle communication module
CN107038391B (en) Method and apparatus for protecting data integrity by embedded systems
CN111077883A (en) Vehicle-mounted network safety protection method and device based on CAN bus
CN109005147B (en) Method for protecting a vehicle network against manipulated data transmission
EP3825889A1 (en) Vehicle communication device, method of determining communication abnormality, and storage medium storing program
US20220019669A1 (en) Information processing device
CN111149336B (en) Method for detecting an attack on a control unit of a vehicle
US20220131834A1 (en) Device, method and computer program for providing communication for a control appliance of a vehicle, method, central device and computer program for providing an update, control appliance, and vehicle
JP2017050719A (en) On-vehicle network system
KR102144408B1 (en) Method and communication system for a secure data transmission
WO2020008872A1 (en) On-board security system and attack dealing method
US20130086436A1 (en) Device and Method for Checking Frames to be used by an Electronic Device of a Communication Network, on the Basis of Function Types and Using Parameters Contained in Said Frames
US20230267204A1 (en) Mitigating a vehicle software manipulation
JP2023122636A (en) Reduction in manipulation of vehicle software
JP2024041392A (en) electronic control unit
KR20240043982A (en) Method for detecting masquerade attack based on bus-off attack of vehicle network and device to detect it

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant